Vulnerabilities (CVE)

Filtered by vendor Naviwebs Subscribe
Filtered by product Navigate Cms
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-28117 1 Naviwebs 1 Navigate Cms 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
A Server-Side Request Forgery (SSRF) in feed_parser class of Navigate CMS v2.9.4 allows remote attackers to force the application to make arbitrary requests via injection of arbitrary URLs into the feed parameter.
CVE-2021-44351 1 Naviwebs 1 Navigate Cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
An arbitrary file read vulnerability exists in NavigateCMS 2.9 via /navigate/navigate_download.php id parameter.
CVE-2021-44299 1 Naviwebs 1 Navigate Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in \lib\packages\themes\themes.php of Navigate CMS v2.9.4 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2021-36454 1 Naviwebs 1 Navigate Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in Naviwebs Navigate Cms 2.9 via the navigate-quickse parameter to 1) backups\backups.php, 2) blocks\blocks.php, 3) brands\brands.php, 4) comments\comments.php, 5) coupons\coupons.php, 6) feeds\feeds.php, 7) functions\functions.php, 8) items\items.php, 9) menus\menus.php, 10) orders\orders.php, 11) payment_methods\payment_methods.php, 12) products\products.php, 13) profiles\profiles.php, 14) shipping_methods\shipping_methods.php, 15) templates\templates.php, 16) users\users.php, 17) webdictionary\webdictionary.php, 18) websites\websites.php, and 19) webusers\webusers.php because the initial_url function is built in these files.
CVE-2020-23711 1 Naviwebs 1 Navigate Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability in NavigateCMS 2.9 via the URL encoded GET input category in navigate.php.
CVE-2021-36455 1 Naviwebs 1 Navigate Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL Injection vulnerability in Naviwebs Navigate CMS 2.9 via the quicksearch parameter in \lib\packages\comments\comments.php.
CVE-2020-14014 1 Naviwebs 1 Navigate Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Navigate CMS 2.8 and 2.9 r1433. The query parameter fid on the resource navigate.php does not perform sufficient data validation and/or encoding, making it vulnerable to reflected XSS.
CVE-2020-14015 1 Naviwebs 1 Navigate Cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Navigate CMS 2.9 r1433. When performing a password reset, a user is emailed an activation code that allows them to reset their password. There is, however, a flaw when no activation code is supplied. The system will allow an unauthorized user to continue setting a password, even though no activation code was supplied, setting the password for the most recently created user in the system (the user with the highest user id).
CVE-2020-14016 1 Naviwebs 1 Navigate Cms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Navigate CMS 2.9 r1433. The forgot-password feature allows users to reset their passwords by using either their username or the email address associated with their account. However, the feature returns a not_found message when the provided username or email address does not match a user in the system. This can be used to enumerate users.
CVE-2020-13798 1 Naviwebs 1 Navigate Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Navigate CMS through 2.8.7. It allows XSS because of a lack of purify calls in lib/packages/feeds/feed.class.php.
CVE-2020-13795 1 Naviwebs 1 Navigate Cms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Navigate CMS through 2.8.7. It allows Directory Traversal because lib/packages/templates/template.class.php mishandles ../ and ..\ substrings.
CVE-2020-14927 1 Naviwebs 1 Navigate Cms 2023-12-10 3.5 LOW 4.8 MEDIUM
Navigate CMS 2.9 allows XSS via the Alias or Real URL field of the "Web Sites > Create > Aliases > Add" screen.
CVE-2020-14017 1 Naviwebs 1 Navigate Cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Navigate CMS 2.9 r1433. Sessions, as well as associated information such as CSRF tokens, are stored in cleartext files in the directory /private/sessions. An unauthenticated user could use a brute-force approach to attempt to identify existing sessions, or view the contents of this file to discover details about a session.
CVE-2020-13796 1 Naviwebs 1 Navigate Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Navigate CMS through 2.8.7. It allows XSS because of a lack of purify calls in lib/packages/structure/structure.class.php.
CVE-2020-13797 1 Naviwebs 1 Navigate Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Navigate CMS through 2.8.7. It allows XSS because of a lack of purify calls in lib/packages/websites/website.class.php.
CVE-2020-14018 1 Naviwebs 1 Navigate Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Navigate CMS 2.9 r1433. There is a stored XSS vulnerability that is executed on the page to view users, and on the page to edit users. This is present in both the User field and the E-Mail field. On the Edit user page, the XSS is only triggered via the E-Mail field; however, on the View user page the XSS is triggered via either the User field or the E-Mail field.
CVE-2018-18029 1 Naviwebs 1 Navigate Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Navigate CMS has Stored XSS via the navigate.php Title field in an edit action.
CVE-2018-17553 1 Naviwebs 1 Navigate Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
An "Unrestricted Upload of File with Dangerous Type" issue with directory traversal in navigate_upload.php in Naviwebs Navigate CMS 2.8 allows authenticated attackers to achieve remote code execution via a POST request with engine=picnik and id=../../../navigate_info.php.
CVE-2018-17552 1 Naviwebs 1 Navigate Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection in login.php in Naviwebs Navigate CMS 2.8 allows remote attackers to bypass authentication via the navigate-user cookie.
CVE-2018-17849 1 Naviwebs 1 Navigate Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Navigate CMS 2.8 has Stored XSS via a navigate_upload.php (aka File Upload) request with a multipart/form-data JavaScript payload.